CVE-2023-49287

NameCVE-2023-49287
DescriptionTinyDir is a lightweight C directory and file reader. Buffer overflows in the `tinydir_file_open()` function. This vulnerability has been patched in version 1.2.6.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1059256, 1059257

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
falcosecurity-libs (PTS)bookworm0.1.1dev+git20220316.e5c53d64-5.1vulnerable
sid0.15.1-2fixed
gemmi (PTS)bookworm0.5.7+ds-2vulnerable
sid, trixie0.6.4+ds-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
falcosecurity-libssource(unstable)0.14.1-11059256
gemmisource(unstable)0.6.4+ds-11059257

Notes

[bookworm] - falcosecurity-libs <no-dsa> (Minor issue)
[bookworm] - gemmi <no-dsa> (Minor issue)
https://www.openwall.com/lists/oss-security/2023/12/04/1
https://github.com/cxong/tinydir/security/advisories/GHSA-jf5r-wgf4-qhxf
https://github.com/cxong/tinydir/commit/8124807260735a837226fa151493536591f6715d (1.2.6)
https://github.com/hnsecurity/vulns/blob/main/HNS-2023-04-tinydir.txt
gemmi: https://github.com/project-gemmi/gemmi/issues/292
gemmi: https://github.com/project-gemmi/gemmi/commit/e142eff1fec1475b62b2ab5e88d3a50b4d7450b5 (v0.6.4)
lwip embeds a copy of tinydir, but it's unused, see bug #1059259

Search for package or bug name: Reporting problems